All Projects → Isoalloc → Similar Projects or Alternatives

685 Open source projects that are alternatives of or similar to Isoalloc

Oscp Complete Guide
How to prepare for OSCP complete guide
Stars: ✭ 120 (-7.69%)
Mutual labels:  exploitation
Lunik Torrent
Web torrent downloader and cloud storage.
Stars: ✭ 79 (-39.23%)
Mutual labels:  secure
Libmemory
Embedded systems memory management library. Implementations for malloc(), free(), and other useful memory management functions
Stars: ✭ 102 (-21.54%)
Mutual labels:  heap
Cryptolocker
CryptoLocker is open source files encrypt-er. Crypto is developed in Visual C++. It has features encrypt all file, lock down the system and send keys back to the server. Multi-threaded functionality helps to this tool make encryption faster.
Stars: ✭ 79 (-39.23%)
Mutual labels:  exploit
Blueborne Scanner
Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit
Stars: ✭ 125 (-3.85%)
Mutual labels:  exploit
Unauthd
A local privilege escalation chain from user to kernel for MacOS < 10.15.5. CVE-2020–9854
Stars: ✭ 79 (-39.23%)
Mutual labels:  exploit
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-22.31%)
Mutual labels:  exploit
Safiler
Safari local file reader
Stars: ✭ 118 (-9.23%)
Mutual labels:  exploit
Chimay Red
Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Stars: ✭ 63 (-51.54%)
Mutual labels:  exploit
Cve 2017 0781
Blueborne CVE-2017-0781 Android heap overflow vulnerability
Stars: ✭ 74 (-43.08%)
Mutual labels:  exploit
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+949.23%)
Mutual labels:  exploit
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-44.62%)
Mutual labels:  exploit
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-2.31%)
Mutual labels:  exploit
Automem
C++-style automatic memory management smart pointers for D
Stars: ✭ 71 (-45.38%)
Mutual labels:  memory-management
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-24.62%)
Mutual labels:  exploitation
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-46.15%)
Mutual labels:  exploit
Postmate
📭 A powerful, simple, promise-based postMessage library.
Stars: ✭ 1,638 (+1160%)
Mutual labels:  secure
Secure If
Android USB Control app
Stars: ✭ 68 (-47.69%)
Mutual labels:  secure
Tools
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Stars: ✭ 1,343 (+933.08%)
Mutual labels:  exploit
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-47.69%)
Mutual labels:  exploit
Pakuri
Penetration test Achieve Knowledge Unite Rapid Interface
Stars: ✭ 125 (-3.85%)
Mutual labels:  exploitation
Weakable Self
A Swift micro-framework to easily deal with weak references to self inside closures
Stars: ✭ 64 (-50.77%)
Mutual labels:  memory-management
Bughunter
Tools for Bug Hunting
Stars: ✭ 95 (-26.92%)
Mutual labels:  exploitation
Nailgun
Nailgun attack on ARM devices.
Stars: ✭ 114 (-12.31%)
Mutual labels:  exploit
Slickermaster Rev4
NSA Hacking Tool Recreation UnitedRake
Stars: ✭ 62 (-52.31%)
Mutual labels:  exploit
Badpods
A collection of manifests that will create pods with elevated privileges.
Stars: ✭ 93 (-28.46%)
Mutual labels:  exploitation
Unlockdown
Disabling kernel lockdown on Ubuntu without physical access
Stars: ✭ 62 (-52.31%)
Mutual labels:  exploit
Azure password harvesting
Plaintext Password harvesting from Azure Windows VMs
Stars: ✭ 61 (-53.08%)
Mutual labels:  exploit
Unityheapcrawler
Reflection based heap shapshot tool for Unity game engine
Stars: ✭ 91 (-30%)
Mutual labels:  heap
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (-53.85%)
Mutual labels:  exploit
Mern Stack Authentication
Secure MERN Stack CRUD Web Application using Passport.js Authentication
Stars: ✭ 60 (-53.85%)
Mutual labels:  secure
Ipyexperiments
jupyter/ipython experiment containers for GPU and general RAM re-use
Stars: ✭ 128 (-1.54%)
Mutual labels:  memory-management
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-6.15%)
Mutual labels:  exploit
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (-4.62%)
Mutual labels:  exploit
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-12.31%)
Mutual labels:  exploitation
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Stars: ✭ 1,303 (+902.31%)
Mutual labels:  exploitation
Memreduct
Lightweight real-time memory management application to monitor and clean system memory on your computer.
Stars: ✭ 1,101 (+746.92%)
Mutual labels:  memory-management
Cve 2020 0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
Stars: ✭ 1,102 (+747.69%)
Mutual labels:  exploit
Cipher.so
A simple way to encrypt your secure data like passwords into a native .so library.
Stars: ✭ 1,308 (+906.15%)
Mutual labels:  secure
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+730%)
Mutual labels:  exploit
Cdcontainers
Library of data containers and data structures for C programming language.
Stars: ✭ 57 (-56.15%)
Mutual labels:  heap
Bypass Php Gd Process To Rce
Reference: http://www.secgeek.net/bookfresh-vulnerability/
Stars: ✭ 113 (-13.08%)
Mutual labels:  exploit
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+904.62%)
Mutual labels:  exploit
Go Pmem
Native persistent memory support for Go
Stars: ✭ 57 (-56.15%)
Mutual labels:  memory-management
Ntrghidra
Fully Featured Nintendo DS Loader for Ghidra
Stars: ✭ 56 (-56.92%)
Mutual labels:  exploit
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+7939.23%)
Mutual labels:  exploit
Android Toy
不积跬步 无以至千里
Stars: ✭ 54 (-58.46%)
Mutual labels:  secure
Heapusage
Find memory leaks in Linux and macOS applications
Stars: ✭ 53 (-59.23%)
Mutual labels:  heap
M3m0
M3m0 Tool ⚔️ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 124 (-4.62%)
Mutual labels:  exploit
Ddos Rootsec
DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)
Stars: ✭ 108 (-16.92%)
Mutual labels:  exploit
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Stars: ✭ 91 (-30%)
Mutual labels:  exploit
Main arena offset
A simple shell script to get main_arena offset of a given libc
Stars: ✭ 53 (-59.23%)
Mutual labels:  heap
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-60.77%)
Mutual labels:  exploit
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+889.23%)
Mutual labels:  exploitation
Pythem
pentest framework
Stars: ✭ 1,060 (+715.38%)
Mutual labels:  exploit
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-60.77%)
Mutual labels:  exploit
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (-17.69%)
Mutual labels:  exploit
Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+892.31%)
Mutual labels:  exploitation
Random compat
PHP 5.x support for random_bytes() and random_int()
Stars: ✭ 7,950 (+6015.38%)
Mutual labels:  secure
Heap Exploitation
This book on heap exploitation is a guide to understanding the internals of glibc's heap and various attacks possible on the heap structure.
Stars: ✭ 1,043 (+702.31%)
Mutual labels:  heap
61-120 of 685 similar projects